Automotive Security: The Bad and the Ugly. Flavio Garcia University of Birmingham

Size: px
Start display at page:

Download "Automotive Security: The Bad and the Ugly. Flavio Garcia University of Birmingham"

Transcription

1 Automotive Security: The Bad and the Ugly Flavio Garcia University of Birmingham

2 The automotive industry has undergone a major transformation Digital Mechanical

3 Shift in Responsibility and Culture Mechanical OEMs traditionally shift responsibility to Tier 1 Suppliers Testing: Software EULA: This software is provided as is without warranty of any kind The entire risk arising out of use or performance of the this SOFTWARE remains with the user. Release now patch later

4 Challenges in Automotive Security Real-time critical functionality Low speed CAN networks even the `high-speed (40 Kb/s to 1 Mb/s) Black box integration of components Security (in general) not composable Obscurity Right to repair legislation Car tuning?

5 How is this all going so far? Not great Security is a Market for Lemons (and everyone is selling rotten ones) We lack an open discussion and more transparency about security (weaknesses) I ll give a few examples of this next.

6 Vehicle Immobilizers PassiveRFID Tag(125 KHz) Prevents hot-wiring Mandatory Europe(EU Directive 95/56/EC) Australia (AS/NZS 4601:1999) Canada (CAN/ULC S338-98) Do notconfuse itwithremote controls that unlock the car doors (433 MHz)

7 Hitag2 Usage

8 Makes & Models (2012)

9 Hitag2 Immobilizer transponder

10 Unbreakable security levels using mutual authentication, challenge-response and encrypted data communication

11 Hitag2 Authentication Protocol id = 32-bit identifier nr = reader nonce {ar} = encrypted reader answer {at} = encrypted transponder answer No tag nonce No mutual authentication

12 Hitag2 Cipher 48 bit internal state (LFSR stream a 0 a 1 ) a 0 a 31 = id 0 id 31 a 32 a 47 = k 0 k 15 a 48+i = k 16+i {nr} i ƒ(a i a 47+i ) i [0,31] Initialized LFSR = a 32 a 79

13 Hitag2 Cipher Dependencies between sessions Reader nonce (n R ) is only 32 bits LFSR 0 LFSR 15 are fixed over all sessions, regardless of n R

14 Hitag2 Cipher Filter function weakness 4 bits cover 14 bits of the internal state In 8 of the 32 configurations, the output of ƒ c is not influenced by the last (rightmost) input bit Probability ¼ the output is determined by the first 34 bits of the filter function

15 Cryptanalytic Attack Gather only 134 authentication attempts from the car (~1 minute) Use first cipher weakness to combine different reader nonces Try for every 2 34 cipher state (~5 minutes) Which ¼ of the 134 are useful to eliminate If first keystreambit of {ar} passes the test Verify handful of candidate keys Total attack time is 360 seconds This motivates the title of our Usenix 12 paper Gone in 360 Seconds: Hijacking with Hitag2

16 Immobilizer Demo

17 Responsible disclosure Notified the manufacturer NXP Responsible disclosure (6 months ahead) Verified and acknowledged our findings Collaborated constructively by discussing mitigating measures Immobilizer based on AES cost only a couple dollars more NXP: the attack does not work in a car-only scenario

18 Is this attack car-only? Not quite due to whitelisting of transponder id Remember: Whitelist: id 1 id 2 id 3

19 RKE System Active - Transmits on a different frequency (433Mhz) Often integrated with immobilizer in one hybrid chip Hybrid chip uses different secret key but the same id Can be eavesdropped from 100mts/300ft Also uses a weak cipher I will show evidence of that

20 Short RKE demo

21 How about the integration done by OEMs?

22 32-bit random numbers generated by a French car n R 0A D A

23 32-bit random numbers generated by a different French car

24 Korean car using: Default password MIKR And secret key 0xFFFF814632FF

25 Still looking forward to get one of those driverless cars?

26 Examples by others Checkowayet al showed how to take control of the vehicle by exploiting a buffer overflow on the CD player Koscheret al showed that you could take full control over a vehicle if you have physical access to the car

27 Future direction Securing critical functionality within the CAN network Key challenge is authenticity Securing vehicle-x communication Secure over-the-air firmware updates

28 Conclusion Security by obscurity often covers up bad designs (and poor implementations) The kind of mistakes we found have been sorted out decades ago by the software community We need better mechanisms to deal with security vulnerabilities We need to secure the in-vehicle network and isolate critical functionality

LOCK IT AND STILL LOSE IT ON THE (IN)SECURITY OF AUTOMOTIVE REMOTE KEYLESS ENTRY SYSTEMS

LOCK IT AND STILL LOSE IT ON THE (IN)SECURITY OF AUTOMOTIVE REMOTE KEYLESS ENTRY SYSTEMS LOCK IT AND STILL LOSE IT ON THE (IN)SECURITY OF AUTOMOTIVE REMOTE KEYLESS ENTRY SYSTEMS FLAVIO GARCIA, DAVID OSWALD, TIMO KASPER, PIERRE PAVLIDES PRESENTED BY JACOB BEDNARD, WAYNE STATE UNIVERSITY CSC5991

More information

Lock It and S,ll Lose It - On the (In)Security of Automo,ve Remote Keyless Entry Systems

Lock It and S,ll Lose It - On the (In)Security of Automo,ve Remote Keyless Entry Systems Lock It and S,ll Lose It - On the (In)Security of Automo,ve Remote Keyless Entry Systems Flavio D. Garcia 1, David Oswald 1, Timo Kasper 2 and Pierre Pavlidès 1 1. University of Birmingham, UK 2. Kasper

More information

Cracking HiTag2 Crypto

Cracking HiTag2 Crypto Cracking HiTag2 Crypto Weaponising Academic Attacks for Breaking and Entering Kev Sheldrake rtfcode@gmail.com @kevsheldrake github/rtfcode rtfc.org.uk Kev Sheldrake Hacker Researcher Reverse engineer Maker

More information

Overview of some automotive RKE systems

Overview of some automotive RKE systems Overview of some automotive RKE systems Pierre Pavlidès OWASP Gothenburg Day 2016 November 24, 2016 Pierre Pavlidès Overview of some automotive RKE systems 1 / 42 Before we start Slides at http://r.rogdham.net/26

More information

Dismantling MIFARE Classic

Dismantling MIFARE Classic Institute for Computing and Information Sciences, Radboud University Nijmegen, The Netherlands. ESORICS 2008 Joint work with: Gerhard de Koning Gans, Ruben Muijrers, Peter van Rossum, Roel Verdult, Ronny

More information

Adversary Models. CPEN 442 Introduction to Computer Security. Konstantin Beznosov

Adversary Models. CPEN 442 Introduction to Computer Security. Konstantin Beznosov Adversary Models CPEN 442 Introduction to Computer Security Konstantin Beznosov why we need adversary models? attacks and countermeasures are meaningless without 2 elements of an adversary model objectives

More information

CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic

CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic Özgecan Payzin, s4159721 ozgecan.payzin@student.ru.nl April 1, 2013 1 Introduction The MIFARE Classic is one of

More information

18-642: Security Mitigation & Validation

18-642: Security Mitigation & Validation 18-642: Security Mitigation & Validation 11/27/2017 Security Migitation & Validation Anti-Patterns for security mitigation & validation Poorly considered password policy Poorly considered privilege management

More information

EHAG 125 khz Multitag Reader Module ME-H10101xx

EHAG 125 khz Multitag Reader Module ME-H10101xx EHAG 125 khz Multitag Reader Module ME-H10101xx Firmware: 0.12b 4/9/2004 Table of Content 1 Scope...2 2 Definitions and abbreviations...3 2.1 Definitions... 3 2.1.1 Hex notation... 3 2.1.2 ASCII notation...

More information

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017 Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen Axel Freiwald 1/2017 All OEMs Will Implement Software OTA As Soon As Possible IHS Study Motivation: Save on recalls caused by software bugs Evolution

More information

TEMIC ID11, ID12 TRANSPONDERS...12 MEGAMOS ID13 TRANSPONDERS...14 MEGAMOS CRYPTO ID48 TRANSPONDERS...15 TIRIS RO/RW ID4C TRANSPONDERS...

TEMIC ID11, ID12 TRANSPONDERS...12 MEGAMOS ID13 TRANSPONDERS...14 MEGAMOS CRYPTO ID48 TRANSPONDERS...15 TIRIS RO/RW ID4C TRANSPONDERS... GENERAL INFORMATION...4 FEATURES...4 Additional items need to use this tool...5 TECHNICAL DATA...5 ACCESSORIES PROVIDED...5 THE GENERAL RECOMMENDATIONS...7 SOLUTION...8 HITAG2 TRANSPONDERS...9 Hitag2 reading

More information

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo Exam : JK0-015 Title : CompTIA E2C Security+ (2008 Edition) Exam Version : Demo 1.Which of the following logical access control methods would a security administrator need to modify in order to control

More information

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class 1.264 Lecture 27 Security protocols Symmetric cryptography Next class: Anderson chapter 10. Exercise due after class 1 Exercise: hotel keys What is the protocol? What attacks are possible? Copy Cut and

More information

Compute solutions for mass deployment of autonomy

Compute solutions for mass deployment of autonomy Compute solutions for mass deployment of autonomy Rod Watt Director of Vehicle Architecture and System Analysis Introduction 2 From inception to now 1990 Joint venture between Acorn Computers and Apple.

More information

Computer Security Fall 2006 Joseph/Tygar MT 2 Solutions

Computer Security Fall 2006 Joseph/Tygar MT 2 Solutions CS 161 Computer Security Fall 2006 Joseph/Tygar MT 2 Solutions Problem 1. [Covert Channels] (30 points) (a) (5 points) Write down the Fiat-Shamir zero-knowledge protocol (as presented in class) where Alice

More information

IRL: Live Hacking Demos!

IRL: Live Hacking Demos! SESSION ID: SBX2-R3 IRL: Live Hacking Demos! Omer Farooq Senior Software Engineer Independent Security Evaluators Rick Ramgattie Security Analyst Independent Security Evaluators What is the Internet of

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

Course 834 EC-Council Certified Secure Programmer Java (ECSP) Course 834 EC-Council Certified Secure Programmer Java (ECSP) Duration: 3 days You Will Learn How To Apply Java security principles and secure coding practices Java Security Platform, Sandbox, JVM, Class

More information

What can a small device do in modern industrial World.

What can a small device do in modern industrial World. What can a small device do in modern industrial World Alexey.Polyakov@kaspersky.com Konstantin.Sapronov@kaspersky.com Agenda Smart badge Sub 1Ghz RF Demo with RFCat Smart Grids Inside Smart Meters Threats

More information

Governance Ideas Exchange

Governance Ideas Exchange www.pwc.com.au Anatomy of a Hack Governance Ideas Exchange Robert Di Pietro October 2018 Cyber Security Anatomy of a Hack Cyber Security Introduction Who are the bad guys? Profiling the victim Insights

More information

Hitag 2 Hell Brutally Optimizing Guess-and-Determine Attacks

Hitag 2 Hell Brutally Optimizing Guess-and-Determine Attacks Hitag 2 Hell Brutally Optimizing Guess-and-Determine Attacks Aram Verstegen and Roel Verdult and Wouter Bokslag FactorIT B.V. August 14th 2018 Verstegen, Verdult, Bokslag (FactorIT) Hitag 2 hell August

More information

Understanding TETRA Security

Understanding TETRA Security Understanding TETRA Security Brian Murgatroyd Tetra Association former chairman Security and Fraud Prevention Group (SFPG) Warren Systems Independent Security Consultant brian@warrensystems.co.uk Agenda

More information

Authentication Handshakes

Authentication Handshakes AIT 682: Network and Systems Security Topic 6.2 Authentication Protocols Instructor: Dr. Kun Sun Authentication Handshakes Secure communication almost always includes an initial authentication handshake.

More information

Broken keys to the kingdom

Broken keys to the kingdom Broken keys to the kingdom Security and privacy aspects of RFID-based car keys Jos Wetzels a.l.g.m.wetzels@student.tue.nl Abstract. This paper presents an overview of the current state-of-the-art of security

More information

MIS Class 2. The Threat Environment

MIS Class 2. The Threat Environment MIS 5214 Class 2 The Threat Environment Agenda In the News Models Risk Hackers Vulnerabilities Information System Categorization Risk Assessment Exercise Conceptual Modeling and Information Systems In

More information

Green Lights Forever: Analyzing the Security of Traffic Infrastructure

Green Lights Forever: Analyzing the Security of Traffic Infrastructure Green Lights Forever: Analyzing the Security of Traffic Infrastructure RAJSHAKHAR PAUL Outline Introduction Anatomy of a Traffic Infrastructure Case Study Threat Model Types of Attack Recommendation Broader

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 3.3: Security Handshake Pitfalls CSC 474/574 Dr. Peng Ning 1 Authentication Handshakes Secure communication almost always includes an initial authentication

More information

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann Weak Spots Enterprise Mobility Management Dr. Johannes Hoffmann Personal details TÜV Informationstechnik GmbH TÜV NORD GROUP Dr. Johannes Hoffmann IT Security Business Security & Privacy Main focus: Mobile

More information

How crypto fails in practice? CSS, WEP, MIFARE classic. *Slides borrowed from Vitaly Shmatikov

How crypto fails in practice? CSS, WEP, MIFARE classic. *Slides borrowed from Vitaly Shmatikov How crypto fails in practice? CSS, WEP, MIFARE classic *Slides borrowed from Vitaly Shmatikov Stream Ciphers One-time pad: Ciphertext(Key,Message)=Message Key Key must be a random bit sequence as long

More information

18-642: Security Pitfalls

18-642: Security Pitfalls 18-642: Security Pitfalls 4/18/2018 "On two occasions I have been asked [by members of Parliament]: 'Pray, Mr. Babbage, if you put into the machine wrong figures, will the right answers come out?' I am

More information

Flavio D. Garcia Gerhard de Koning Gans Roel Verdult Exposing iclass Key Diversification

Flavio D. Garcia Gerhard de Koning Gans Roel Verdult Exposing iclass Key Diversification Usenix WOOT 2011 Flavio D. Garcia Gerhard de Koning Gans Roel Verdult Exposing iclass Key Diversification Contents Introduction RFID iclass and Picopass Key Diversification iclass Key Diversification DES

More information

What the Stack? On Memory Exploitation and Protection in Resource Constrained Automotive Systems

What the Stack? On Memory Exploitation and Protection in Resource Constrained Automotive Systems What the Stack? On Memory Exploitation and Protection in Resource Constrained Automotive Systems Aljoscha Lautenbach Magnus Almgren Tomas Olovsson Dept. of Computer Science and Engineering Chalmers University

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr 1 Cryptographic Authentication Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

RFID DEFCON 26 Vinnie Vanhoecke Lorenzo Bernardi

RFID DEFCON 26 Vinnie Vanhoecke Lorenzo Bernardi RFID Workshop @ DEFCON 26 Vinnie Vanhoecke Lorenzo Bernardi Page 1 Content Introduction RFID theory Basics Tools Protocols Mifare Challenges Page 2 RFID basics RFID theory: RFID basics RFID = Radio Frequency

More information

Security in ECE Systems

Security in ECE Systems Lecture 11 Information Security ECE 197SA Systems Appreciation Security in ECE Systems Information security Information can be very valuable Secure communication important to protect information Today

More information

Side Channel Analysis Security issue ANALYST CONSULTATION JANUARY

Side Channel Analysis Security issue ANALYST CONSULTATION JANUARY Side Channel Analysis Security issue ANALYST CONSULTATION JANUARY 3 2018 briefing Objectives Provide information on a new class of security issue & mitigation Provide context on how this issue has brought

More information

What Ails Our Healthcare Systems?

What Ails Our Healthcare Systems? SESSION ID: FLE-F04 What Ails Our Healthcare Systems? Minatee Mishra Sr. Group Leader Product Security, Philips HealthTech @minatee_mishra Jiggyasu Sharma Technical Specialist Product Security, Philips

More information

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS Christoph Krauß, christoph.krauss@aisec.fraunhofer.de Dagstuhl Seminar 11441: Science and Engineering of CPS, November 2011 Overview Introduction Securing

More information

CIS 6930/4930 Computer and Network Security. Topic 6.2 Authentication Protocols

CIS 6930/4930 Computer and Network Security. Topic 6.2 Authentication Protocols CIS 6930/4930 Computer and Network Security Topic 6.2 Authentication Protocols 1 Authentication Handshakes Secure communication almost always includes an initial authentication handshake. Authenticate

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Security Handshake Pitfalls 1 Authentication Handshakes Secure communication almost always includes an initial authentication handshake: Authenticate each other Establish sessions keys This process may

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

C and C++ Secure Coding 4-day course. Syllabus

C and C++ Secure Coding 4-day course. Syllabus C and C++ Secure Coding 4-day course Syllabus C and C++ Secure Coding 4-Day Course Course description Secure Programming is the last line of defense against attacks targeted toward our systems. This course

More information

Adversary Models. EECE 571B Computer Security. Konstantin Beznosov

Adversary Models. EECE 571B Computer Security. Konstantin Beznosov Adversary Models EECE 571B Computer Security Konstantin Beznosov 1 why we need adversary models?! attacks and countermeasures are meaningless without 2 2 elements of an adversary model! objectives! obtain

More information

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Submitted on behalf of the U.S. Department of Energy National

More information

Vidder PrecisionAccess

Vidder PrecisionAccess Vidder PrecisionAccess Transparent Multi-Factor Authentication June 2015 910 E HAMILTON AVENUE. SUITE 430. CAMPBELL, CA 95008 P: 408.418.0440 F: 408.706.5590 WWW.VIDDER.COM Table of Contents I. Overview...

More information

Chapter 6. Stream Cipher Design

Chapter 6. Stream Cipher Design Chapter 6. Stream Cipher Design 1 Model for Secure Communications and Attacks 2 Shannon's Theory on Perfect Secrecy and Product Cryptosystems (self reading, Stinson s book, or Chapters 1 and 2 in Stalling's

More information

Federal Information Processing Standard (FIPS) What is it? Why should you care?

Federal Information Processing Standard (FIPS) What is it? Why should you care? Federal Information Processing Standard (FIPS) 140-2 What is it? Why should you care? SECURITY IS BECOMING A GROWING CONCERN The migration from TDM to IP communication networks has drastically increased

More information

Linux in the connected car platform

Linux in the connected car platform Linux in the connected car platform Background Long time desktop Linux user Designed several capes for the BeagleBone Black Currently an Embedded engineer for Dialexa What is a connected car anyway? A

More information

Bank Infrastructure - Video - 1

Bank Infrastructure - Video - 1 Bank Infrastructure - 1 05/09/2017 Threats Threat Source Risk Status Date Created Account Footprinting Web Browser Targeted Malware Web Browser Man in the browser Web Browser Identity Spoofing - Impersonation

More information

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2014 AEGIS 1

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2014 AEGIS 1 AEGIS A Fast Authenticated Encryption Algorithm Hongjun Wu Bart Preneel Nanyang Technological University KU Leuven and iminds 1 AEGIS: A shield carried by Athena and Zeus 2 Different Design Approaches:

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Cryptographic Authentication Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security

Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security In less than a year, 100s of millions connected cars Aftermarket connectivity most prevalent

More information

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io Securing the Connected Car Eystein Stenberg Product Manager Mender.io The software defined car Electronics Telematics Infotainment Connected Assisted driving Autonomous Hardware enabled Software enabled

More information

Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2. Mathy Vanhoef, PhD Wi-Fi Alliance meeting Bucharest, 24 October 2017

Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2. Mathy Vanhoef, PhD Wi-Fi Alliance meeting Bucharest, 24 October 2017 Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2 Mathy Vanhoef, PhD Wi-Fi Alliance meeting Bucharest, 24 October 2017 Overview 1. Key reinstallation in 4-way handshake 2. Misconceptions and remarks

More information

The Android security jungle: pitfalls, threats and survival tips. Scott

The Android security jungle: pitfalls, threats and survival tips. Scott The Android security jungle: pitfalls, threats and survival tips Scott Alexander-Bown @scottyab The Jungle Ecosystem Google s protection Threats Risks Survival Network Data protection (encryption) App/device

More information

IS CAR HACKING OVER? AUTOSAR SECURE ONBOARD COMMUNICATION

IS CAR HACKING OVER? AUTOSAR SECURE ONBOARD COMMUNICATION SESSION ID: SBX3-W1 IS CAR HACKING OVER? AUTOSAR SECURE ONBOARD COMMUNICATION Jeffrey Quesnelle Director of Software Development Intrepid Control Systems @IntrepidControl Introduction Spent 15 years working

More information

SIC4340 with 3x Potentiometer for Action Figure Toy Ultra-FDX Transponder IC SIC7888 SIC7888 is a read/write low frequency FDX RFID microchip intentionally designed to maximize the read range.

More information

Cloud Under Control. HyTrust Two-Man Rule Solution Brief

Cloud Under Control. HyTrust Two-Man Rule Solution Brief HyTrust Two-Man Rule Solution Brief Summary Summary The exposure of extremely confidential national security information by an N.S.A. systems administrator highlighted the catastrophic consequences of

More information

System-Level Failures in Security

System-Level Failures in Security System-Level Failures in Security Non linear offset component (ms) 0.0 0.5 1.0 1.5 2.0 Variable skew De noised Non linear offset Temperature 26.4 26.3 26.2 26.1 26.0 25.9 25.8 Temperature ( C) Fri 11:00

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created Drone - 2 04/12/2018 Threat Model Description Threats Threat Source Risk Status Date Created Mobile Phone: Sensitive Data Leakage Smart Devices Mobile Phone: Session Hijacking Smart Devices Mobile Phone:

More information

Let s Hack NFC. How does NFC work? How could we hack it? Where are the weaknesses? What are the security implications?

Let s Hack NFC. How does NFC work? How could we hack it? Where are the weaknesses? What are the security implications? Geoffrey Vaughan Let s Hack NFC How does NFC work? How could we hack it? Where are the weaknesses? What are the security implications? Security Compass and NFC Currently we are devoting a lot of energy

More information

Cybersecurity in Data Centers. Murat Cudi Erentürk ISACA CISA, ISO Lead Auditor Gandalf Consulting and Software Ltd.

Cybersecurity in Data Centers. Murat Cudi Erentürk ISACA CISA, ISO Lead Auditor Gandalf Consulting and Software Ltd. Cybersecurity in Data Centers Murat Cudi Erentürk ISACA CISA, ISO 27001 Lead Auditor Gandalf Consulting and Software Ltd. What is Cybersecurity? Information Security IT Systems Security Physical Security

More information

The First 12. An Hour-by-Hour Breakdown of a Threat Actor Inside Your Environment. Dr. Chase Cunningham ECSA,

The First 12. An Hour-by-Hour Breakdown of a Threat Actor Inside Your Environment. Dr. Chase Cunningham ECSA, The First 12 An Hour-by-Hour Breakdown of a Threat Actor Inside Your Environment Dr. Chase Cunningham ECSA, LPT HEAD OF THREAT RESEARCH & DEVELOPMENT, ARMOR @CynjaChaseC Hour 1 0100 HOURS Target Observation

More information

Automotive Software Security Testing

Automotive Software Security Testing Detecting and Addressing Cybersecurity Issues V1.1 2018-03-05 Code ahead! 2 Automated vulnerability detection and triage + = 3 How did we get here? Vector was engaged with a large, US Tier 1 and we were

More information

McAfee Embedded Control

McAfee Embedded Control McAfee Embedded Control System integrity, change control, and policy compliance in one solution McAfee Embedded Control maintains the integrity of your system by only allowing authorized code to run and

More information

Department of Computer & Information Sciences. CSCI-342: Introduction to Information Security Syllabus

Department of Computer & Information Sciences. CSCI-342: Introduction to Information Security Syllabus Department of Computer & Information Sciences CSCI-342: Introduction to Information Security Syllabus Course Description This course provides an introduction to the various basic technical and administrative

More information

Industrial Control System Security white paper

Industrial Control System Security white paper Industrial Control System Security white paper The top 10 threats to automation and process control systems and their countermeasures with INSYS routers Introduction With the advent of M2M (machine to

More information

Internet Security in my Crystal Ball

Internet Security in my Crystal Ball Steven M. Bellovin June 21, 2001 1 Florham Park, NJ 07932 AT&T Labs Research +1 973-360-8656 http://www.research.att.com/ smb Steven M. Bellovin Internet Security in my Crystal Ball security speculation

More information

Restech. User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS

Restech. User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS Restech User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS Your presenter: Vince Gremillion, CISSP 30+ years technical and customer service experience Founder/Co-Owner RESTECH

More information

The security challenge in a mobile world

The security challenge in a mobile world The security challenge in a mobile world Contents Executive summary 2 Executive summary 3 Controlling devices and data from the cloud 4 Managing mobile devices - Overview - How it works with MDM - Scenario

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

Token, Transponder und RFID-Tags Angriffe auf elektronische Zugangskontrollsysteme

Token, Transponder und RFID-Tags Angriffe auf elektronische Zugangskontrollsysteme Berlin, 8. November 2016 Forum Modernes Zutritts- und Berechtigungsmanagement Token, Transponder und RFID-Tags Angriffe auf elektronische Zugangskontrollsysteme Timo Kasper Kasper & Oswald GmbH, Bochum,

More information

Economic and Social Council

Economic and Social Council United Nations Economic and Social Council ECE/TRANS/WP.29/2017/46 Distr.: General 23 December 2016 Original: English Economic Commission for Europe Inland Transport Committee World Forum for Harmonization

More information

Context-aware Automotive Intrusion Detection

Context-aware Automotive Intrusion Detection Context-aware Automotive Intrusion Detection Armin Wasicek 1 Mert D.Pesé 2, André Weimerskirch 2, Yelizaveta Burakova 2, Karan Singh 2 1 Technical University Vienna, Austria 2 University of Michigan ESCAR

More information

LTE Network Automation under Threat

LTE Network Automation under Threat LTE Network Automation under Threat Altaf Shaik *, Ravishankar Borgaonkar * Technische Universität Berlin and Kaitiaki Labs Email: altaf329@sect.tu-berlin.de SINTEF Digital and Kaitiaki Labs Email: rbbo@kth.se

More information

CHIME and AEHIS Cybersecurity Survey. October 2016

CHIME and AEHIS Cybersecurity Survey. October 2016 CHIME and AEHIS Cybersecurity Survey October 2016 Fielding and Reponses Responses: 190 Survey fielded: Approximately a month (8/29-9/30) Demographics In what state or U.S. territory do you currently work?

More information

Security Expert Smartcard Reader Mini

Security Expert Smartcard Reader Mini [ MINI ] Security Expert 1 Security Expert Smartcard Reader Mini The Security Expert Smartcard Reader provides a complete multi-technology smart card RFID solution. Compatible with all Wiegand data capable

More information

Securing the Connected Car. Eystein Stenberg CTO Mender.io

Securing the Connected Car. Eystein Stenberg CTO Mender.io Securing the Connected Car Eystein Stenberg CTO Mender.io The software defined car Electronics Telematics Infotainment Connected Assisted driving Autonomous Hardware enabled Software enabled Software defined

More information

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Cybersecurity is not one Entry Point Four Major Aspects of Cybersecurity How

More information

KRACKing WPA2 in Practice Using Key Reinstallation Attacks. Mathy BlueHat IL, 24 January 2018

KRACKing WPA2 in Practice Using Key Reinstallation Attacks. Mathy BlueHat IL, 24 January 2018 KRACKing WPA2 in Practice Using Key Reinstallation Attacks Mathy Vanhoef @vanhoefm BlueHat IL, 24 January 2018 Overview Key reinstalls in 4-way handshake Misconceptions Practical impact Lessons learned

More information

Dear John, Regards, Jaap-Henk

Dear John, Regards, Jaap-Henk Date: Tue, 15 Jul 2008 11:20:04 +0200 From: Jaap-Henk Hoepman To: John Young CC: gkoningg[at]sci.ru.nl, flaviog[at]cs.ru.nl, Bart Jacobs Subject:

More information

Micro RWD H2 Protocol

Micro RWD H2 Protocol Data Sheet H2PROT.PDF 9 Pages Last Revised 04/11/09 Micro RWD H2 Protocol The MicroRWD H2 version is a complete reader and tag acceptance solution for Hitag 2 RF transponders. The solution only needs a

More information

Door release elements and Multitechnology-Reader

Door release elements and Multitechnology-Reader Door release elements and Multitechnology-Reader High secure door release control deister electronic is an established supplier of RFID based readers. doorloxx supports all card technologies in the market

More information

Cyber Hygiene: Uncool but necessary. Automate Endpoint Patching to Mitigate Security Risks

Cyber Hygiene: Uncool but necessary. Automate Endpoint Patching to Mitigate Security Risks Cyber Hygiene: Uncool but necessary Automate Endpoint Patching to Mitigate Security Risks 1 Overview If you analyze any of the recent published attacks, two patterns emerge, 1. 80-90% of the attacks exploit

More information

Advanced Security Tester Course Outline

Advanced Security Tester Course Outline Advanced Security Tester Course Outline General Description This course provides test engineers with advanced skills in security test analysis, design, and execution. In a hands-on, interactive fashion,

More information

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Volume: 75 Questions Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Which of the following is occurring? A. A ping sweep B. A port scan

More information

Security Solutions. End-to-end security. Protecting your physical access control system.

Security Solutions. End-to-end security. Protecting your physical access control system. Security Solutions End-to-end security Protecting your physical access control system. www.nedapsecurity.com security common practice Bringing IT best practices to physical security Often, companies don

More information

An Efficient Stream Cipher Using Variable Sizes of Key-Streams

An Efficient Stream Cipher Using Variable Sizes of Key-Streams An Efficient Stream Cipher Using Variable Sizes of Key-Streams Hui-Mei Chao, Chin-Ming Hsu Department of Electronic Engineering, Kao Yuan University, #1821 Jhongshan Rd., Lujhu Township, Kao-Hsiung County,

More information

The Cyber Threat. Bob Gourley, Partner, Cognitio June 22, How we think. 1

The Cyber Threat. Bob Gourley, Partner, Cognitio June 22, How we think. 1 The Cyber Threat Bob Gourley, Partner, Cognitio June 22, 2016 How we think. 1 About This Presentation Based on decades of experience in cyber conflict Including cyber defense, cyber intelligence, cyber

More information

Technical Solutions Novel Challenges to Privacy Privacy Enhancing Technologies Examples

Technical Solutions Novel Challenges to Privacy Privacy Enhancing Technologies Examples Muhammad Eka WIJAYA Technical Solutions Novel Challenges to Privacy Privacy Enhancing Technologies Examples How to Address Privacy in Ubiquitous Work Understand Application Define Problem Know Tools 2

More information

KRACKing WPA2 by Forcing Nonce Reuse. Mathy Nullcon, 2 March 2018

KRACKing WPA2 by Forcing Nonce Reuse. Mathy Nullcon, 2 March 2018 KRACKing WPA2 by Forcing Nonce Reuse Mathy Vanhoef @vanhoefm Nullcon, 2 March 2018 Introduction PhD Defense, July 2016: You recommend WPA2 with AES, but are you sure that s secure? Seems so! No attacks

More information

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Automotive The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Cars are becoming increasingly connected through a range of wireless networks The increased

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Securing Mainframe File Transfers and TN3270

Securing Mainframe File Transfers and TN3270 Securing Mainframe File Transfers and TN3270 with SSH Tectia Server for IBM z/os White Paper October 2007 SSH Tectia provides a versatile, enterprise-class Secure Shell protocol (SSH2) implementation for

More information

Cloud FastPath: Highly Secure Data Transfer

Cloud FastPath: Highly Secure Data Transfer Cloud FastPath: Highly Secure Data Transfer Tervela helps companies move large volumes of sensitive data safely and securely over network distances great and small. Tervela has been creating high performance

More information

HSL SECURITY SOLUTION FOR. VoIP PHONES PROTECTION

HSL SECURITY SOLUTION FOR. VoIP PHONES PROTECTION HSL SECURITY SOLUTION FOR VoIP PHONES PROTECTION 1 VoIP Phones Protec tion...reasons to attack VoIP phones VoIP phones are everywhere even in the most classified offices and meeting rooms. 2...Reasons

More information

Applying Context to Web Authentication

Applying Context to Web Authentication Applying Context to Web Authentication John Linn, Burt Kaliski, and Moti Yung, RSA Laboratories; Magnus Nyström, RSA Security Inc. Prepared for W3C Workshop on Transparency and Usability of Web Authentication,

More information

TRENDS IN SECURE MULTICORE EMBEDDED SYSTEMS

TRENDS IN SECURE MULTICORE EMBEDDED SYSTEMS TRENDS IN SECURE MULTICORE EMBEDDED SYSTEMS MATTHEW SHORT SR PRODUCT LINE MANAGER DIGITAL NETWORKING MATTHEW.SHORT@NXP.COM A NEW POSITION OF STRENGTH #1 Communications Processors #1 RF Power Transistors

More information

SECURITY TESTING PROCESS IN SDLC

SECURITY TESTING PROCESS IN SDLC Khaja Shariff Page 1 7/20/2009 SECURITY TESTING PROCESS IN SDLC Khaja Shariff Page 2 7/20/2009 Table of Contents 1. Introduction... 3 1.1 Description... 3 1.2. Purpose... 3 2. Security Testing process...

More information